hidden overlay

Ransomware Attacks Are On The Rise

Ransomware Attacks - hacked system

In recent years, cyber-attacks have been increasingly more common and more dangerous as technology evolves and more companies rely on cloud-based databases to host users’ private information. However, some attacks are committed right under our noses in the form of emails, texts, and even social media, causing thousands of individuals to fall victim to these cyber-criminals’ malicious schemes.

What Is a Ransomware Attack?

Understanding ransomware can be crucial in keeping your personal information safe from attacks. Ransomware is a form of malicious software that can gain access to the files of systems that contain your data and then hold them hostage. Usually held through encryption, these hackers will then force you to pay their ransom fee by their deadline to regain access to your files. As the name of the attack would suggest, ransomware attacks typically have one goal: to extort money from their victims. In the case that you refuse to pay their ransom fee, it can lead to the permanent loss of your files and even the possibility of your data being published for other malicious activities. 

What sets ransomware apart from other types of malware is that the victims are typically informed about the attack and are provided instructions on how to pay the ransom and recover their encrypted data. In recent years, attackers have begun using digital currencies, such as bitcoin, to maintain their anonymity and remain untraceable.

How Does Ransomware Work?

During a ransomware attack, your computer's system is accessed through things such as email attachments or even messages. One of the most common ways of launching a cyber attack is through phishing emails. When a person receives a fake email from someone posing as another company, such as a retail store or bank, that person may be lured into clicking an attached link. Once clicked, the link can download and infect malware into the unsuspecting victim’s computer. Spear-phishing is another, more-complex form of phishing, which involves the attackers performing research on specific targets. This way, the scammers can maximize their chances of success when sending out their fraudulent emails. However, emails are not the only way to distribute ransomware; many cyber attackers will use social media tools like Facebook Messenger to try and get their malware into your computers.

On the opposite side of cyber attacks, other forms of ransomware will avoid engaging with users altogether by seeking different ways to work their way through weak security measures. Malware can be spread through processes such as:

  • Browser plugins
  • External USB drive
  • Malicious apps and websites

Another form of attack that does not require any interactions with users is known as the "Remote Desktop Protocol" or a "Ransomware-as-a-Service (RaaS)," which ultimately allows the attackers to launch ransomware with little to no technical or cybersecurity experience.

So, if ransomware is successfully implanted into your computer, you need to know what can happen. Once the ransomware is in your system, it will immediately encrypt your data. It will then add an extension to your files, rendering the data inaccessible to the user. Once locked, you will be unable to access the files without the use of a decryption key. In some cases, a message will appear on your computer's lock screen, notifying you that you have been locked out from your files, and you will most likely have to pay a ransom fee to regain access. Unfortunately, even if you decide to pay the ransom fee, it does not guarantee that you will receive the decryption key or that the decryption key will even work. 

Ransomware Statistics

The first ever ransomware attack was first documented back in 1989. It was relatively rudimentary and delivered via floppy disk containing a malware program that instructed its victims to pay $189 in ransom to a PO Box in Panama. Today, ransomware attacks are significantly more sophisticated, thanks to advances in cyber methods and cryptocurrencies. In 2021, the U.S. Secret Service reported a marked growth in crimes involving cryptocurrencies and digital extortion schemes, including ransomware. 

Many reports over the last few years have shown that ransomware has become a fast tool of choice for these cyber-criminals. Verizon, a wireless carrier company, has been analyzing data security trends since 2008. Their 2022 Data Breach Investigations Report shows that ransomware attacks have increased roughly 13% since last year, with nearly 70% of malware breaches occurring in the previous year alone.

According to another report conducted by the cybersecurity company Acronis, almost half of all online breaches during the first half of 2022 surrounded stolen credentials obtained by cyber-criminals through the use of phishing—which, as previously mentioned, is the practice of sending fraudulent emails from reputable companies to induce individuals to reveal their personal information. Acronis's study shows that one out of 100, or 1%, of the received emails were malicious. They deduced that in 600 of those emails, 81% were used in phishing campaigns, with an average of 10 attacked organizations per campaign. Out of all of the emails reviewed by the cybersecurity company, roughly 58% were phishing, 28% were malware, 7% were advanced attacks, and 7% were other forms of malicious emails. 

Although the study has shown that the number of ransomware incidents has only increased by 1% between Q1 and Q2 of 2022, ransomware is still considered the top threat for businesses. It does not help that most companies rely on cloud-based networks to store their data. According to the reports, global ransomware damages are estimated to exceed $30 billion by 2023.

How Can I Protect Myself From a Ransomware Attack?

When it comes to keeping your data safe, the best defense against potential ransomware threats is a strong offense. It is critical to understand what you need to look for and what protections you need to already have in place to keep you or your company safe. Some of the essential steps that you can take to better protect yourself against ransomware attacks include, but are not limited to, the following:

  • Back up devices regularly 
  • Update all software regularly
  • Limit network and data access to trusted individuals
  • Implement a multifactor authentication policy for all logins
  • Monitor all networks or connections for any suspicious activity
  • Do not open attachments from suspicious emails
  • Use a secure email gateway to monitor your emails
  • Implement a strict password policy for all users
  • Use secure web gateways to filter out malware 
  • Avoid using any unknown USB sticks or external storage devices
  • Consult security professionals to identify vulnerabilities in your system
  • Use mobile device management software to protect mobile devices

For more information on how you can protect yourself and your company's data from ransomware attacks, contact an attorney to ensure you are covered in the case of a liability lawsuit over a data breach.

Contact an Attorney for Help

Navigating a cyber security ransomware attack alone can seem like an impossible task, but you do not have to go it alone. For over 35 years, Morgan & Morgan has been helping victims get back on their feet after their lives have been turned upside down. If you or someone you know has fallen victim to a cyber-attack, please do not hesitate to contact a Morgan & Morgan attorney today. To learn more information on how we can help you, please complete our free, no-obligation case evaluation form, and we'll be in touch.